Skip to content
View X1SP's full-sized avatar
Block or Report

Block or report X1SP

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OA漏洞利用工具

870 69 Updated Jul 4, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

2,963 615 Updated Aug 7, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 723 42 Updated Aug 1, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 448 24 Updated Aug 1, 2024

一个批量扫描shiro漏洞的工具,支持AES/CMG

77 10 Updated Jan 18, 2023

通用登录页面安全控件钓鱼

HTML 180 34 Updated Jun 30, 2022

My musings with PowerShell

PowerShell 2,584 763 Updated Nov 19, 2021

A next-generation crawling and spidering framework.

Go 10,640 560 Updated Aug 5, 2024

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 3,564 569 Updated Mar 18, 2024

“冰蝎”动态二进制加密网站管理客户端

5,716 960 Updated Aug 24, 2023

一款支持高度自定义的 Java 回显载荷生成工具|A highly customizable Java echo payload generation tool.

Java 368 36 Updated Aug 4, 2024

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Java 1,505 161 Updated Jul 23, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 18,912 2,374 Updated Aug 7, 2024

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,515 532 Updated Aug 5, 2024

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Python 2,208 374 Updated Jun 9, 2023

高危漏洞利用工具

Java 1,629 232 Updated Aug 13, 2023

🔥居家办公,远程开发神器

Go 4,104 466 Updated Apr 24, 2024

从零学习Webshell免杀手册

1,570 119 Updated Jul 16, 2024

一款集成高危漏洞exp的实用性工具

955 64 Updated Jun 7, 2024
Java 3,329 679 Updated Dec 11, 2022

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Go 10 2 Updated Aug 16, 2023

面向网络安全从业者的知识文库🍃

3,673 576 Updated Nov 8, 2023

对权限绕过自动化bypass的burpsuite插件

Java 790 46 Updated Jun 21, 2024

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Go 737 47 Updated Mar 6, 2024

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

JavaScript 1,597 244 Updated Jul 24, 2024

Esonhugh self-maintained-nuclei-templates public version. Use this as ~/nuclei-templates/local/esonhugh-public-nuclei, nuclei will add automatically when scanning and never conflict to other nuclei…

Shell 58 4 Updated Feb 26, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,495 104 Updated Nov 1, 2023

极致攻防实验室 nuclei 检测 POC

595 86 Updated Aug 1, 2023

It can be either a JNDIExploit or a ysoserial.

Java 1,372 164 Updated Aug 4, 2024
Next